Please scroll down, To apply

Mobile Exploit Developer/Android Mid-Senior with Security Clearance

hiring now
New job

Parsons 269800.00 US Dollar . USD Per annum

2024-09-21 09:38:36

Job location Chantilly, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

In a world of possibilities, pursue one with endless opportunities. Imagine Next! When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We've got what you're looking for. Job Description: Developers are you looking to upgrade your clearance and increase your marketability? Parsons is proud to support the Intelligence Community with cutting edge solutions to new challenges in the Computer Network Operations arena. Our mission is to provide critical vulnerability research and exploitation development on Android mobile device platforms. Our team in Northern Virginia is currently seeking candidates with experience in CNO development and remote access through exploitation to provide the support to our customer in the intelligence community. The ideal candidate for this role will be someone who has performed CNO development and has an understanding of Android development. Relevant experience with vulnerability research and working with existing toolchains and weaponizing bugs. This work will focus on taking proof of concepts (POC) and fitting them into the framework as well as understanding what the vulnerabilities are and weaponizing them. Job Requirements: Experience with IDAPro and/or Ghidra
Experience with Objdump
Experience with gdb
Programming experience using C, C++
Exp w/ processors of various types (x86, ARM, and/or MIPS)
Bachelor's Degree in Computer Science, Computer Engineering or degree and relevant experience
Active Top Secret clearance and willingness to obtain CI Polygraph
Experience with exploitation development, weaponization and integration
CNO (Computer Network Operations) development
Experience with remote access through exploitation Experience with Vulnerability Research
Understanding of network protocols such as TCP/IP Minimum Clearance Required to Start: Top Secret This position is part of our Federal Solutions team. Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what's next to deliver the solutions our customers need now. Salary Range: $149,900.00 - $269,800.00 Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company's core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+. We truly invest and care about our employee's wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest-APPLY TODAY!

Inform a friend!

<!– job description page –>
Top